Static task
static1
Behavioral task
behavioral1
Sample
ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716.exe
Resource
win10v2004-20230915-en
General
-
Target
ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716
-
Size
5KB
-
MD5
cfb6167097628ee0cd5cc9bca024b1e7
-
SHA1
2c9da8ee92e3a8bfeddaec1fbbfe9410674cdad0
-
SHA256
ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716
-
SHA512
10e98236ea6a9622d3b5a9bacd20d08598d238581e682a1f1a8e3d556a4587ad6b1227f30c6bbf67565460511c155322688af15a08eab9d217e8fb3bb96392c5
-
SSDEEP
48:SJlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t5RuqSxp:uWLkFfNnOKYloIQ2pm2pbYSvxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716
Files
-
ff17b775ec62e947126ab61d07f1c771b687ff8e1382c947b949683f29f91716.exe windows:5 windows x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ